Categories: Malware

Dropped:Win32.Virlock.Gen.4 removal

The Dropped:Win32.Virlock.Gen.4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Win32.Virlock.Gen.4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Dropped:Win32.Virlock.Gen.4?


File Info:

name: 0EB4519B756F65A2C940.mlwpath: /opt/CAPEv2/storage/binaries/aae996551f81d9aa0e45a2c4a3bc7a0da7fa065e7076aea5ca85f25a80ed2092crc32: F3E66D7Dmd5: 0eb4519b756f65a2c9402013fe500f47sha1: 386afde3914ec35ca746d35c7dc14e31a6bf1362sha256: aae996551f81d9aa0e45a2c4a3bc7a0da7fa065e7076aea5ca85f25a80ed2092sha512: 77b478138abe5e02bd6174b8e68c01085ce2253c5bff7a66379f1b441e9824d72a2b0e66c532368eb0c91c5a7f1780f05e5cff1ab82e07f12df78d3b73405af3ssdeep: 12288:ZqG9xUhgyQaGafBsAEtP1bGWCdnuExCVjqeE/S/x/m/V/ovf/avZ/v/aP3PwLrvz:D9xUhgyQaTJIP1bGWCd3EANtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16EC48EDC59B594E01D1248ABEC3026B6982D4B90F7F34B23954145AF533E8E72EBE0E7sha3_384: 59b274bf4d27fc091f5725882a60b2e85c0a43a1f66f4d10e8bcad141ea2948a8da17335cbbe9b3dfcd228b4cb3d9508ep_bytes: ba73120500bedb510a0081eae5bc0b00timestamp: 1970-01-01 00:02:03

Version Info:

0: [No Data]

Dropped:Win32.Virlock.Gen.4 also known as:

Bkav W32.AIDetectMalware
Lionic Virus.Win32.Virlock.n!c
Elastic malicious (high confidence)
DrWeb Win32.VirLock.2
MicroWorld-eScan Dropped:Win32.Virlock.Gen.4
CAT-QuickHeal Ransom.PolyRansom.B2
Skyhigh BehavesLike.Win32.VirRansom.hc
McAfee W32/VirRansom
Cylance unsafe
Sangfor Ransom.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Polyransom.A
K7GW Virus ( 0040f99f1 )
K7AntiVirus Virus ( 0040f99f1 )
BitDefenderTheta AI:Packer.ED58ED641D
VirIT Win32.CryptorGen.B
Symantec W32.Virlock!inf
ESET-NOD32 a variant of Win32/Virlock.D
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Virus.Win32.PolyRansom.a
BitDefender Dropped:Win32.Virlock.Gen.4
NANO-Antivirus Trojan.Win32.Kryptik.dmrlkh
Avast Win32:VirLock [Inf]
Tencent Virus.Win32.VirLocker.b
Emsisoft Dropped:Win32.Virlock.Gen.4 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen7
Baidu Win32.Virus.Virlock.a
VIPRE Dropped:Win32.Virlock.Gen.4
TrendMicro PE_VIRLOCK.J
FireEye Generic.mg.0eb4519b756f65a2
Sophos W32/VirRnsm-A
SentinelOne Static AI – Malicious PE
GData Dropped:Win32.Virlock.Gen.4
Jiangmin Win32/Polyransom.a
Google Detected
Avira TR/Crypt.XPACK.Gen7
MAX malware (ai score=88)
Antiy-AVL Virus/Win32.PolyRansom.a
Xcitium Packed.Win32.Graybird.B@5hgpd5
Arcabit Win32.Virlock.Gen.4
ZoneAlarm Virus.Win32.PolyRansom.a
Microsoft Virus:Win32/Nabucur.A
Varist W32/S-4ab5d27b!Eldorado
AhnLab-V3 Trojan/Win32.Agent.C638970
Acronis suspicious
VBA32 Virus.VirLock
ALYac Dropped:Win32.Virlock.Gen.4
TACHYON Virus/W32.VirRansom.C
Malwarebytes MachineLearning/Anomalous.100%
Panda Generic Suspicious
TrendMicro-HouseCall PE_VIRLOCK.J
Rising Trojan.Vindor!8.10CC (TFE:2:70a1mX5bewC)
Yandex Virus.Virlock.Gen.AAJ
Ikarus Virus-Ransom.FileLocker
MaxSecure Virus.PolyRansom.a
Fortinet W32/Virlock.K
AVG Win32:VirLock [Inf]
DeepInstinct MALICIOUS

How to remove Dropped:Win32.Virlock.Gen.4?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago